Re: [PATCH 02/14] perf util: Use evsel->name to get tracepoint_paths

2013-04-24 Thread Namhyung Kim
Hi Jiri, On Wed, 24 Apr 2013 14:42:57 +0200, Jiri Olsa wrote: > On Tue, Apr 23, 2013 at 05:31:00PM +0900, Namhyung Kim wrote: >> From: Namhyung Kim >> >> Most tracepoint events already have their system and event name in >> ->name field so that searching whole event tracing directory for each

Re: [RFC 00/14] perf tools: Introduce new 'ftrace' command

2013-04-24 Thread Namhyung Kim
On Wed, 24 Apr 2013 19:15:19 +0800, zhangwei wrote: > On 2013/4/24 17:52, Namhyung Kim wrote: >> I think it'd be great if perf trace can cover both of kernel and user >> spaces. But function tracing in userspace looks impossible IMHO. >> >> So how about changing perf trace to receive proposed

Re: [PATCH v2 0/8] powerpc/pseries: Nvram-to-pstore

2013-04-24 Thread Aruna Balakrishnaiah
Hi Kees, On Thursday 25 April 2013 02:15 AM, Kees Cook wrote: On Tue, Apr 23, 2013 at 11:19 PM, Aruna Balakrishnaiah wrote: Currently the kernel provides the contents of p-series NVRAM only as a simple stream of bytes via /dev/nvram, which must be interpreted in user space by the nvram

Re: [PATCH net] tuntap: correct the return value in tun_set_iff()

2013-04-24 Thread David Miller
From: Jason Wang Date: Tue, 23 Apr 2013 14:40:39 +0800 > commit (3be8fbab tuntap: fix error return code in tun_set_iff()) breaks the > creation of multiqueue tuntap since it forbids to create more than one queues > for a multiqueue tuntap device. We need return 0 instead -EBUSY here since we >

Re: [RFC 00/14] perf tools: Introduce new 'ftrace' command

2013-04-24 Thread Namhyung Kim
Hi Jovi, On Wed, 24 Apr 2013 19:14:49 +0800, zhangwei wrote: > On 2013/4/24 17:27, Namhyung Kim wrote: >>> Also, have you given thought on how to execute both ftrace and the pmu >>> counters? That is, to get a way to interleave the data? >> >> I didn't think about it yet. I just thought

Re: "attempt to move .org backwards" still show up

2013-04-24 Thread Chen Gang
On 2013年04月25日 12:05, Mike Qiu wrote: >> I will try, and plan to get a result within this week (2013-04-28) >> >> Thanks. > Hi > This has block my work now > So I hope you can take a look ASAP > Thanks > :) The root cause is the room 0x500..0xc00 is not enough when KVM_HANDLER_PR expresses the

Re: [PATCHv3 2/5] driver: serial: omap: prevent runtime PM for "no_console_suspend"

2013-04-24 Thread Sourav Poddar
Hi Kevin, On Thursday 25 April 2013 03:04 AM, Kevin Hilman wrote: Sourav Poddar writes: The driver manages "no_console_suspend" by preventing runtime PM during the suspend path, which forces the console UART to stay awake. Signed-off-by: Sourav Poddar --- drivers/tty/serial/omap-serial.c |

Re: [PATCH] net: usb: active URB submitted multiple times

2013-04-24 Thread David Miller
From: Petko Manolov Date: Fri, 19 Apr 2013 11:21:49 +0300 (EEST) > From: Petko Manolov > > (For inclusion in 3.10, diff against latest net-next.) > > Pegasus driver used single callback for sync and async control URBs. > Special flags were employed to distinguish between both, but due to

[PATCH v2] mm: remove compressed copy from zram in-memory

2013-04-24 Thread Minchan Kim
Swap subsystem does lazy swap slot free with expecting the page would be swapped out again so we can avoid unnecessary write. But the problem in in-memory swap(ex, zram) is that it consumes memory space until vm_swap_full(ie, used half of all of swap device) condition meet. It could be bad if we

Re: [PATCHv3 00/14] drivers: mailbox: framework creation

2013-04-24 Thread Jassi Brar
On 25 April 2013 04:46, Suman Anna wrote: > On 04/24/2013 03:56 AM, Jassi Brar wrote: > > I think there are two things here - one is what the client needs to do > upon sending/receiving a message, and the other is what the send API or > the mailbox controller should do when a client tried to

Re: [PATCH] Reset PCIe devices to stop ongoing DMA

2013-04-24 Thread Takao Indoh
(2013/04/25 4:59), Don Dutile wrote: > On 04/24/2013 12:58 AM, Takao Indoh wrote: >> This patch resets PCIe devices on boot to stop ongoing DMA. When >> "pci=pcie_reset_devices" is specified, a hot reset is triggered on each >> PCIe root port and downstream port to reset its downstream endpoint.

Re: [PATCH v2 7/8] powerpc/pseries: Read of-config partition via pstore

2013-04-24 Thread Aruna Balakrishnaiah
On Thursday 25 April 2013 02:13 AM, Kees Cook wrote: Hi Kees, On Tue, Apr 23, 2013 at 11:20 PM, Aruna Balakrishnaiah wrote: This patch set exploits the pstore subsystem to read details of of-config partition in NVRAM to a separate file in /dev/pstore. For instance, of-config partition

Re: [PATCH] f2fs: give a chance to merge IOs by IO scheduler

2013-04-24 Thread Namjae Jeon
2013/4/25, Jaegeuk Kim : > Previously, background GC submits many 4KB read requests to load victim > blocks > and/or its (i)node blocks. > > ... > f2fs_gc : f2fs_readpage: ino = 1, page_index = 0xb61, blkaddr = 0x3b964ed > f2fs_gc : block_rq_complete: 8,16 R () 499854968 + 8 [0] > f2fs_gc :

Re: [PATCH] f2fs: avoid frequent background GC

2013-04-24 Thread Namjae Jeon
Hi Jaegeuk, With the change in the value of GC_THREAD_NOGC_SLEEP_TIME to 60, we will need to rewrite the gc_thread_func(). As there will be several paths which will not be reached or will have no meaning after this change. Considering the cases: /* if return value is not zero, no victim was

Re: [PATCH] hrtimer, add expiry time overflow check in hrtimer_interrupt

2013-04-24 Thread Guenter Roeck
On Thu, Apr 25, 2013 at 09:38:22AM +0800, Li Zefan wrote: > On 2013/4/25 6:42, Guenter Roeck wrote: > > On Mon, Apr 08, 2013 at 04:34:26PM -0400, Prarit Bhargava wrote: > >> > >> > >> On 04/08/2013 04:19 PM, John Stultz wrote: > >>> On 04/08/2013 05:47 AM, Prarit Bhargava wrote: > >> > >

Re: "attempt to move .org backwards" still show up

2013-04-24 Thread Mike Qiu
于 2013/4/25 9:05, Chen Gang 写道: On 2013年04月24日 20:47, Mike wrote: 在 2013-04-24三的 20:37 +1000,Michael Neuling写道: Mike Qiu wrote: 于 2013/4/24 16:31, Michael Ellerman 写道: On Wed, Apr 24, 2013 at 04:22:53PM +0800, Mike Qiu wrote: Hi all I get an error message when I compile the source code

Re: BUG in __mem_cgroup_uncharge_common

2013-04-24 Thread Hugh Dickins
On Thu, 25 Apr 2013, Lingzhu Xiang wrote: > Hit VM_BUG_ON(PageSwapCache(page)) in mm/memcontrol.c twice with 3.9-rc8 > and 3.7.6 during LTP run on ppc64 machines. Thank you for reporting: yes, Zhouping Liu reported the same on s390x, it's under discussion in another thread, [v3.9-rc8]: kernel BUG

Re: [PATCH v3 03/27] PCI: pci resource iterator

2013-04-24 Thread Ram Pai
On Wed, Apr 10, 2013 at 09:22:48AM -0600, Bjorn Helgaas wrote: > On Mon, Apr 8, 2013 at 10:51 PM, Ram Pai wrote: > > On Thu, Apr 04, 2013 at 04:18:01PM -0600, Bjorn Helgaas wrote: > >> On Wed, Mar 13, 2013 at 5:27 PM, Yinghai Lu wrote: > >> > From: Ram Pai > >> > > >> > Currently pci_dev

Re: [v3.9-rc8]: kernel BUG at mm/memcontrol.c:3994! (was: Re: [BUG][s390x] mm: system crashed)

2013-04-24 Thread Hugh Dickins
On Wed, 24 Apr 2013, Johannes Weiner wrote: > On Wed, Apr 24, 2013 at 03:18:51PM +0200, Michal Hocko wrote: > > On Wed 24-04-13 12:42:55, Heiko Carstens wrote: > > > On Thu, Apr 18, 2013 at 09:13:03AM +0200, Heiko Carstens wrote: > > > > Ok, thanks for verifying! I'll look into it; hopefully I can

Re: [PATCH V5 1/5] workqueues: Introduce new flag WQ_POWER_EFFICIENT for power oriented workqueues

2013-04-24 Thread Viresh Kumar
On 25 April 2013 09:00, Amit Kucheria wrote: > Yes. That was my intention - preventing a prompt on existing defconfigs and > there by maintaining current behavior. Hmm... Following is the version after fixing all problems you reported. @Tejun: I have attached it too as gmail's copy-paste may

[PATCH 3/3] regulator: tps6507x: Use regulator_map_voltage_ascend

2013-04-24 Thread Axel Lin
All regulators have ascendant voltage list in this driver. Use regulator_map_voltage_ascend for them. Signed-off-by: Axel Lin --- drivers/regulator/tps6507x-regulator.c |1 + 1 file changed, 1 insertion(+) diff --git a/drivers/regulator/tps6507x-regulator.c

[PATCH 2/3] regulator: tps65023: Use regulator_map_voltage_ascend

2013-04-24 Thread Axel Lin
All regulators have ascendant voltage list in this driver. Use regulator_map_voltage_ascend for them. Signed-off-by: Axel Lin --- drivers/regulator/tps65023-regulator.c |2 ++ 1 file changed, 2 insertions(+) diff --git a/drivers/regulator/tps65023-regulator.c

[PATCH 1/3] regulator: tps65023: Merge tps65020 ldo1 and ldo2 vsel table

2013-04-24 Thread Axel Lin
tps65020 ldo1 and ldo2 vsel tables are identical, merge them. Signed-off-by: Axel Lin --- drivers/regulator/tps65023-regulator.c | 15 +-- 1 file changed, 5 insertions(+), 10 deletions(-) diff --git a/drivers/regulator/tps65023-regulator.c

[PATCH v2] usb: ehci: Only sleep for post-resume handover if devices use persist

2013-04-24 Thread Julius Werner
The current EHCI code sleeps a flat 110ms in the resume path if there was a USB 1.1 device connected to its companion controller during suspend, waiting for the device to reappear and reset so that it can be handed back to the companion. This is necessary if the device uses persist, so that the

[PATCH] f2fs: avoid frequent background GC

2013-04-24 Thread Jaegeuk Kim
If there is no victim segments selected by background GC, let's wait a little bit longer time to collect dirty segments. By default, let's give 10 minutes. Signed-off-by: Jaegeuk Kim --- fs/f2fs/gc.h | 4 ++-- 1 file changed, 2 insertions(+), 2 deletions(-) diff --git a/fs/f2fs/gc.h

[PATCH] f2fs: give a chance to merge IOs by IO scheduler

2013-04-24 Thread Jaegeuk Kim
Previously, background GC submits many 4KB read requests to load victim blocks and/or its (i)node blocks. ... f2fs_gc : f2fs_readpage: ino = 1, page_index = 0xb61, blkaddr = 0x3b964ed f2fs_gc : block_rq_complete: 8,16 R () 499854968 + 8 [0] f2fs_gc : f2fs_readpage: ino = 1, page_index = 0xb6f,

[QUERY] cpuidle in SYSFS: /sys/devices/system/cpu/cpu0/cpuidle/state0/desc

2013-04-24 Thread Ren Zhen
Hi all: In /Documentation/cpuidle/sysfs.txt, It says: "desc : Small description about the idle state(string)". when I cat desc: mysystem:/sys/devices/system/cpu/cpu0/cpuidle/state0/# cat desc CPUIDLE CORE POLL IDLE

Re: memcpy_fromio in dmi_scan.c

2013-04-24 Thread Robin Holt
On Wed, Apr 24, 2013 at 08:16:50PM +, Luck, Tony wrote: > > That being said, "my" SN2 machine was previously running kernel 3.0.34 > > which has the old dmi_scan code and it also said "DMI not present or > > invalid." Plus dmidecode fails on this machine with: > > > > /sys/firmware/efi/systab:

Re: memcpy_fromio in dmi_scan.c

2013-04-24 Thread Zhenzhong Duan
On 2013-04-25 03:22, Jean Delvare wrote: What is strange is that the call to memcpy_fromio was added a long time ago, long before dmi_scan was enabled on ia64. I think memcpy_fromio is used to copy bios data to a mem buffer to speed up read access. zduan -- To unsubscribe from this list:

Re: [PATCH] hrtimer, add expiry time overflow check in hrtimer_interrupt

2013-04-24 Thread Li Zefan
On 2013/4/25 6:42, Guenter Roeck wrote: > On Mon, Apr 08, 2013 at 04:34:26PM -0400, Prarit Bhargava wrote: >> >> >> On 04/08/2013 04:19 PM, John Stultz wrote: >>> On 04/08/2013 05:47 AM, Prarit Bhargava wrote: >> A simple check for an overflow can resolve this problem. Using KTIME_MAX

Re: [PATCH] kref: minor cleanup

2013-04-24 Thread Anatol Pomozov
Hi On Sat, Apr 20, 2013 at 3:34 PM, Greg KH wrote: > On Sat, Apr 20, 2013 at 09:15:10AM -0700, Anatol Pomozov wrote: >> Follow-up for https://lkml.org/lkml/2013/4/12/391 > > That's not needed in a changelog comment. > >> * make warning smp-safe >> * result of atomic _unless_zero functions should

BUG in __mem_cgroup_uncharge_common

2013-04-24 Thread Lingzhu Xiang
Hit VM_BUG_ON(PageSwapCache(page)) in mm/memcontrol.c twice with 3.9-rc8 and 3.7.6 during LTP run on ppc64 machines. [ 9699.793674] [ cut here ] [ 9699.793719] kernel BUG at mm/memcontrol.c:3994! [ 9699.793745] Oops: Exception in kernel mode, sig: 5 [#1] [ 9699.793756]

Re: [PATCH 1/1] driver,usb: Fix a warning in uhci-hcd driver

2013-04-24 Thread ZhenHua
On 04/23/2013 11:10 PM, Alan Stern wrote: On Tue, 23 Apr 2013, Greg KH wrote: On Tue, Apr 23, 2013 at 03:15:01PM +0800, Li, Zhen-Hua wrote: From: "Li, Zhen-Hua" This patch is trying to fix bug QXCR1001261767. What is that bug number? Where can it be referenced? If you are going to put it

Re: [PATCH v2] ARM: S5pv210: compiling issue, ARM_S5PV210_CPUFREQ need CONFIG_CPU_FREQ_TABLE=y

2013-04-24 Thread Chen Gang
On 2013年04月24日 20:09, Rafael J. Wysocki wrote: > On Wednesday, April 24, 2013 04:40:38 PM Viresh Kumar wrote: >> > On Wed, Apr 24, 2013 at 4:34 PM, Chen Gang wrote: >>> > > >>> > > For arm S5pv210 with allmodconfig, ARM_S5PV210_CPUFREQ need >>> > > CONFIG_CPU_FREQ_TABLE=y, or will cause compiling

Re: [PATCH] x86: make DR*_RESERVED unsigned long

2013-04-24 Thread H. Peter Anvin
On 04/24/2013 04:31 PM, Frederic Weisbecker wrote: >> >> Now, DR6 is a bit special in that a bunch of the reserved bits are >> hardwired to 1, not 0; I don't know offhand if that is true for bits >> [63:32]. > > Hmm, good point, could it be a problem given that we clear the > reserved dr6 bits on

Re: Unsigned widening casts of binary "not" operations..

2013-04-24 Thread Lin Ming
On Wed, Apr 24, 2013 at 3:47 PM, Cyrill Gorcunov wrote: > On Wed, Apr 24, 2013 at 09:26:30AM +0200, Ingo Molnar wrote: >> >> * Linus Torvalds wrote: >> >> > And there's quite a lot of them. Even in my (fairly small) config I use on >> > my desktop. And the first warnings I see are in x86 code:

[PATCH v3 1/6] mm: Per process reclaim

2013-04-24 Thread Minchan Kim
These day, there are many platforms avaiable in the embedded market and they are smarter than kernel which has very limited information about working set so they want to involve memory management more heavily like android's lowmemory killer and ashmem or recent many lowmemory notifier(there was

[PATCH v3 0/6] Per process reclaim

2013-04-24 Thread Minchan Kim
These day, there are many platforms avaiable in the embedded market and they are smarter than kernel which has very limited information about working set so they want to involve memory management more heavily like android's lowmemory killer and ashmem or recent many lowmemory notifier(there was

[PATCH v3 3/6] mm: Remove shrink_page

2013-04-24 Thread Minchan Kim
By previous patch, shrink_page_list can handle pages from multiple zone so let's remove shrink_page. Signed-off-by: Minchan Kim --- mm/vmscan.c | 47 ++- 1 file changed, 14 insertions(+), 33 deletions(-) diff --git a/mm/vmscan.c b/mm/vmscan.c index

[PATCH v3 5/6] mm: Support address range reclaim

2013-04-24 Thread Minchan Kim
This patch adds address range reclaim of a process. The requirement is following as, Like webkit1, it uses a address space for handling multi tabs. IOW, it uses *one* process model so all tabs shares address space of the process. In such scenario, per-process reclaim is rather coarse-grained so

[PATCH v3 6/6] add documentation about reclaim knob on proc.txt

2013-04-24 Thread Minchan Kim
This patch adds stuff about new reclaim field in proc.txt Acked-by: Rob Landley Signed-off-by: Minchan Kim --- Documentation/filesystems/proc.txt | 20 mm/Kconfig | 7 +-- 2 files changed, 21 insertions(+), 6 deletions(-) diff --git

[PATCH v3 4/6] mm: Enhance per process reclaim to consider shared pages

2013-04-24 Thread Minchan Kim
Some pages could be shared by several processes. (ex, libc) In case of that, it's too bad to reclaim them from the beginnig. This patch causes VM to keep them on memory until last task try to reclaim them so shared pages will be reclaimed only if all of task has gone swapping out. This feature

[PATCH v3 2/6] mm: make shrink_page_list with pages work from multiple zones

2013-04-24 Thread Minchan Kim
Shrink_page_list expects all pages come from a same zone but it's too limited to use. This patch removes the dependency so next patch can use shrink_page_list with pages from multiple zones. Signed-off-by: Minchan Kim --- mm/vmscan.c | 5 +++-- 1 file changed, 3 insertions(+), 2 deletions(-)

Re: "attempt to move .org backwards" still show up

2013-04-24 Thread Chen Gang
On 2013年04月24日 20:47, Mike wrote: > 在 2013-04-24三的 20:37 +1000,Michael Neuling写道: >> > Mike Qiu wrote: >> > >>> > > 于 2013/4/24 16:31, Michael Ellerman 写道: > > > On Wed, Apr 24, 2013 at 04:22:53PM +0800, Mike Qiu wrote: > > > >> Hi all > > > >> > > > >> I get an error message

Re: [Resend][Bug fix PATCH v5] Reusing a resource structure allocated by bootmem

2013-04-24 Thread Yasuaki Ishimatsu
2013/04/25 5:37, Andrew Morton wrote: On Wed, 24 Apr 2013 08:50:21 +0900 Yasuaki Ishimatsu wrote: When hot removing memory presented at boot time, following messages are shown: [ 296.867031] [ cut here ] [ 296.922273] kernel BUG at mm/slub.c:3409! ... The reason

Re: [PATCH 0/9] TPU PWM support

2013-04-24 Thread Simon Horman
> > create mode 100644 drivers/pwm/pwm-rmob.c > > delete mode 100644 include/linux/platform_data/leds-renesas-tpu.h > > create mode 100644 include/linux/platform_data/pwm-rmob.h > > I have rebased the pinmux branch on renesas-boards3-for-v3.10 to > supply dependencies

Re: [PATCH v2 5/6] mm: Support address range reclaim

2013-04-24 Thread Minchan Kim
Hey Namhyung, On Wed, Apr 24, 2013 at 08:01:48PM +0900, Namhyung Kim wrote: > Hi Minchan, > > On Wed, 24 Apr 2013 10:41:03 +0900, Minchan Kim wrote: > > This patch adds address range reclaim of a process. > > The requirement is following as, > > > > Like webkit1, it uses a address space for

Re: [PATCH v13 0/9] LSM: Multiple concurrent LSMs

2013-04-24 Thread Casey Schaufler
On 4/24/2013 4:00 PM, John Johansen wrote: > On 04/24/2013 02:15 PM, Paul Moore wrote: >> On Wednesday, April 24, 2013 01:22:20 PM Casey Schaufler wrote: >>> On 4/24/2013 11:57 AM, Paul Moore wrote: I know we had a good discussion about this a while back and I just wanted to hear from

Re: [PATCH] hrtimer, add expiry time overflow check in hrtimer_interrupt

2013-04-24 Thread John Stultz
On 04/24/2013 05:35 PM, Guenter Roeck wrote: On Wed, Apr 24, 2013 at 05:05:03PM -0700, John Stultz wrote: On 04/24/2013 03:42 PM, Guenter Roeck wrote: On Mon, Apr 08, 2013 at 04:34:26PM -0400, Prarit Bhargava wrote: On 04/08/2013 04:19 PM, John Stultz wrote: On 04/08/2013 05:47 AM, Prarit

Re: [PATCH] hrtimer, add expiry time overflow check in hrtimer_interrupt

2013-04-24 Thread Guenter Roeck
On Wed, Apr 24, 2013 at 05:05:03PM -0700, John Stultz wrote: > On 04/24/2013 03:42 PM, Guenter Roeck wrote: > >On Mon, Apr 08, 2013 at 04:34:26PM -0400, Prarit Bhargava wrote: > >> > >>On 04/08/2013 04:19 PM, John Stultz wrote: > >>>On 04/08/2013 05:47 AM, Prarit Bhargava wrote: > A simple

Re: [PATCH v2 12/15] powerpc/85xx: add time base sync support for e6500

2013-04-24 Thread Zhao Chenhui
On Wed, Apr 24, 2013 at 05:38:16PM -0500, Scott Wood wrote: > On 04/24/2013 06:29:29 AM, Zhao Chenhui wrote: > >On Tue, Apr 23, 2013 at 07:04:06PM -0500, Scott Wood wrote: > >> On 04/19/2013 05:47:45 AM, Zhao Chenhui wrote: > >> >From: Chen-Hui Zhao > >> > > >> >For e6500, two threads in one core

Re: [PATCH 3.8-stable] ARM: 7699/1: sched_clock: Add more notrace to prevent

2013-04-24 Thread Stephen Boyd
On 04/24/13 17:16, Jonghwan Choi wrote: > This patch looks like it should be in the 3.8-stable tree, should we apply > it? Sure. -- Qualcomm Innovation Center, Inc. is a member of Code Aurora Forum, hosted by The Linux Foundation -- To unsubscribe from this list: send the line "unsubscribe

[PATCH] idle: fix hlt/nohlt command-line handling in new generic idle

2013-04-24 Thread Kevin Hilman
commit d1669912 (idle: Implement generic idle function) added a new generic idle along with support for hlt/nohlt command line options to override default idle loop behavior. However, the command-line processing is never compiled. The command-line handling is wrapped by

[PATCH 3.8-stable] ARM: 7699/1: sched_clock: Add more notrace to prevent

2013-04-24 Thread Jonghwan Choi
This patch looks like it should be in the 3.8-stable tree, should we apply it? -- From: "Stephen Boyd " commit cea15092f098b7018e89f64a5a14bb71955965d5 upstream cyc_to_sched_clock() is called by sched_clock() and cyc_to_ns() is called by cyc_to_sched_clock(). I suspect that

Re: leds-ss4200 oops in 3.7/3.8

2013-04-24 Thread Bryan Wu
On Tue, Apr 16, 2013 at 6:59 AM, Josh Boyer wrote: > Hi All, > > We've had a report[1] of the leds-ss4200 driver oopsing during device > initialization on both the 3.7 and 3.8 kernels. The backtrace is below. > In the same report a gentoo user posted a similar backtrace on 3.7.10, > and has

Re: [PATCH] Add a sysctl for numa_balancing.

2013-04-24 Thread Will Huck
On 04/25/2013 07:56 AM, Andi Kleen wrote: From: Andi Kleen As discussed earlier, this adds a working sysctl to enable/disable automatic numa memory balancing at runtime. This was possible earlier through debugfs, but only with special debugging options set. Also fix the boot message. One

[GIT] Sparc

2013-04-24 Thread David Miller
Please pull to get this brown paper bag fix for sparc64. Thanks! The following changes since commit 60d509fa6a9c4653a86ad830e4c4b30360b23f0e: Linux 3.9-rc8 (2013-04-21 14:38:45 -0700) are available in the git repository at: git://git.kernel.org/pub/scm/linux/kernel/git/davem/sparc.git

Re: [PATCH] hrtimer, add expiry time overflow check in hrtimer_interrupt

2013-04-24 Thread John Stultz
On 04/24/2013 03:42 PM, Guenter Roeck wrote: On Mon, Apr 08, 2013 at 04:34:26PM -0400, Prarit Bhargava wrote: On 04/08/2013 04:19 PM, John Stultz wrote: On 04/08/2013 05:47 AM, Prarit Bhargava wrote: A simple check for an overflow can resolve this problem. Using KTIME_MAX instead of the

[PATCH] perf, tools: Handle JITed code in shared memory

2013-04-24 Thread Andi Kleen
From: Andi Kleen Need to check for /dev/zero. Most likely more strings are missing too. Signed-off-by: Andi Kleen --- tools/perf/util/map.c |1 + 1 files changed, 1 insertions(+), 0 deletions(-) diff --git a/tools/perf/util/map.c b/tools/perf/util/map.c index 6fcb9de..8bcdf9e 100644 ---

[PATCH 3.8-stable] ARM: 7692/1: iop3xx: move IOP3XX_PERIPHERAL_VIRT_BASE

2013-04-24 Thread Jonghwan Choi
This patch looks like it should be in the 3.8-stable tree, should we apply it? -- From: "Aaro Koskinen " commit f5d6a1441a5045824f36ff7c6b6bbae0373472a6 upstream Currently IOP3XX_PERIPHERAL_VIRT_BASE conflicts with PCI_IO_VIRT_BASE:

[PATCH] Add a sysctl for numa_balancing.

2013-04-24 Thread Andi Kleen
From: Andi Kleen As discussed earlier, this adds a working sysctl to enable/disable automatic numa memory balancing at runtime. This was possible earlier through debugfs, but only with special debugging options set. Also fix the boot message. Signed-off-by: Andi Kleen ---

Re: sparc64, mm BUG in 3.9-rc8

2013-04-24 Thread David Miller
From: David Miller Date: Wed, 24 Apr 2013 14:36:15 -0400 (EDT) > From: David Miller > Date: Tue, 23 Apr 2013 16:17:51 -0400 (EDT) > >> From: Meelis Roos >> Date: Tue, 23 Apr 2013 00:19:49 +0300 (EEST) >> > Hello, I got a non-booting Sun E420R (sparc64) with 3.9-rc8: BUG-s in >

Re: [PATCH v2] kmsg: Honor dmesg_restrict sysctl on /dev/kmsg

2013-04-24 Thread Kay Sievers
On Wed, Apr 24, 2013 at 11:51 PM, Josh Boyer wrote: >> In the daemon case, it's nice to be able to drop privileges after >> setting up resources. The past was open /proc/kmsg with CAP_SYS_ADMIN, >> then drop CAP_SYS_ADMIN and keep reading. Then later CAP_SYS_LOG was >> introduced. So if a daemon

Re: [PATCH -next] ipc: make refcounter atomic (was Re: linux-next: Tree for Apr 23 [ Call-Traces: lib/debugobjects.c | kernel/rcupdate.c | kernel/rcutree.c ])

2013-04-24 Thread Sedat Dilek
On Thu, Apr 25, 2013 at 1:38 AM, Davidlohr Bueso wrote: > On Thu, 2013-04-25 at 01:05 +0200, Sedat Dilek wrote: >> On Thu, Apr 25, 2013 at 12:16 AM, Davidlohr Bueso >> wrote: >> > From: Davidlohr Bueso >> > >> > Sedat reported an issue leading to a NULL dereference in update_queue(): >> > >> >

Re: [PATCH] coredump: Add new %P variable in core_pattern

2013-04-24 Thread Serge Hallyn
Quoting Stéphane Graber (stgra...@ubuntu.com): > This adds a new %P variable to be used in core_pattern. This variable contains > the global PID (PID in the init namespace) as %p contains the PID in the > current namespace which isn't always what we want. > > The main use for this is to make it

Re: [PATCH 28/30] MAINTAINERS: update thermal entry by adding file cpu_cooling.h

2013-04-24 Thread Zhang Rui
On Wed, 2013-04-24 at 13:34 -0400, Eduardo Valentin wrote: > Rui, > > On 17-04-2013 13:12, Eduardo Valentin wrote: > > Add cpu_cooling.h to thermal entry in MAINTAINERS. > > > > Cc: Zhang Rui > > Cc: linux...@vger.kernel.org > > Cc: linux-kernel@vger.kernel.org > > Signed-off-by: Eduardo

Re: [PATCH -next] ipc: make refcounter atomic (was Re: linux-next: Tree for Apr 23 [ Call-Traces: lib/debugobjects.c | kernel/rcupdate.c | kernel/rcutree.c ])

2013-04-24 Thread Davidlohr Bueso
On Thu, 2013-04-25 at 01:05 +0200, Sedat Dilek wrote: > On Thu, Apr 25, 2013 at 12:16 AM, Davidlohr Bueso > wrote: > > From: Davidlohr Bueso > > > > Sedat reported an issue leading to a NULL dereference in update_queue(): > > > > [ 178.490583] BUG: spinlock bad magic on CPU#1, sh/8066 > > [

Re: [PATCH] x86: make DR*_RESERVED unsigned long

2013-04-24 Thread Frederic Weisbecker
2013/4/25 H. Peter Anvin : > On 04/24/2013 03:48 PM, Frederic Weisbecker wrote: >> You told in an earlier email that intel manual says upper 32 bits of >> dr6 are reserved. >> In this case don't we need to expand the mask in 64 bits like is done >> for DR_CONTROL_RESERVED? >> > > Arguably this

Re: [PATCH 1/2] Fix perf LBR filtering

2013-04-24 Thread Greg KH
On Wed, Apr 24, 2013 at 04:04:53PM -0700, Andi Kleen wrote: > From: Andi Kleen > > The perf LBR code has special code to filter specific > instructions in software. > > The LBR logs any instruction address, even if IP just faulted. > This means user space can control any address by just

[PATCH] coredump: Add new %P variable in core_pattern

2013-04-24 Thread Stéphane Graber
This adds a new %P variable to be used in core_pattern. This variable contains the global PID (PID in the init namespace) as %p contains the PID in the current namespace which isn't always what we want. The main use for this is to make it easier to handle crashes that happened within a container.

Re: [ 04/26] hugetlbfs: add swap entry check in follow_hugetlb_page()

2013-04-24 Thread Greg Kroah-Hartman
On Thu, Apr 25, 2013 at 12:04:10AM +0100, Ben Hutchings wrote: > On Tue, Apr 23, 2013 at 02:53:44PM -0700, Greg Kroah-Hartman wrote: > > 3.4-stable review patch. If anyone has any objections, please let me know. > > > > -- > > > > From: Naoya Horiguchi > > > > commit

Re: [PATCHv3 00/14] drivers: mailbox: framework creation

2013-04-24 Thread Suman Anna
Jassi, On 04/24/2013 03:56 AM, Jassi Brar wrote: > Hi - > > On 24 April 2013 13:38, Loic PALLARDY wrote: >> Hi Jassi, >> >> On 04/24/2013 06:39 AM, Jassi Brar wrote: > >>> The non-atomic API falls flat should just a single client comes with >>> very low latency requirements. >> >> In fact

Re: [PATCH 1/2] Fix perf LBR filtering

2013-04-24 Thread Ben Hutchings
On Wed, Apr 24, 2013 at 04:04:53PM -0700, Andi Kleen wrote: [] > Should be applied to applicable stable branches too. The problem > goes back a long time. > > Signed-off-by: Andi Kleen > --- [...] This is not the correct way to submit a change to stable. See

[PATCH V3 3/3] trace-cmd: Add support for extracting trace_clock in report

2013-04-24 Thread Yoshihiro YUNOMAE
If trace-cmd extracts trace_clock, trace-cmd reads trace_clock data from the trace.dat and switches outputting format of timestamp for each trace_clock. Changed in v2: - Check whether TRACECMD_OPTION_TRACECLOCK exists or not in trace.dat Signed-off-by: Yoshihiro YUNOMAE --- event-parse.c |

[PATCH V3 1/3] trace-cmd: Define general functions for outputting/inputting saved_cmdlines

2013-04-24 Thread Yoshihiro YUNOMAE
Currently, trace-cmd outputs data of saved_cmdlines to a trace.dat file in create_file_fd() and inputs the data from the file in tracecmd_init_data(). On the other hand, trace-cmd will also output and input data of trace_clock in those functions in the patch "trace-cmd: Add recording to

[PATCH V3 2/3] trace-cmd: Add recording to trace_clock

2013-04-24 Thread Yoshihiro YUNOMAE
In this patch, trace-cmd reads trace_clock on debugfs in the record mode and outputs the data to trace.dat file. This patch defines a flag TRACECMD_OPTION_TRACECLOCK for using the option feature. For supporting multiple buffers, this patch doesn't store data of trace_clock when trace-cmd adds the

[PATCH V3 0/3] trace-cmd: Support a raw format for outputting timestamp

2013-04-24 Thread Yoshihiro YUNOMAE
Hi Steven, This patch series extracts the trace_clock file for switching outputting format of timestamp. This patch series uses the options feature, so trace-cmd keeps backward compatibility. In tsc or counter modes, trace-cmd should output timestamp not in the sec.usec format but in the raw

Re: [PATCH V2 1/4] perf: Add hardware breakpoint address mask

2013-04-24 Thread Frederic Weisbecker
2013/4/23 Jacob Shin : > From: Jacob Shin > Date: Mon, 22 Apr 2013 17:02:37 -0500 > Subject: [PATCH 1/4] perf: Add hardware breakpoint address mask > > Some architectures (for us, AMD Family 16h) allow for "don't care" bit > mask to further qualify a hardware breakpoint address, in order to >

Re: [PATCH] x86: make DR*_RESERVED unsigned long

2013-04-24 Thread H. Peter Anvin
On 04/24/2013 03:48 PM, Frederic Weisbecker wrote: > 2013/4/24 Oleg Nesterov : >> DR6_RESERVED and DR_CONTROL_RESERVED are used to clear the set >> bits in the "unsigned long" data, make them long to ensure that >> "&~" doesn't clear the upper bits. >> >> do_debug() and ptrace_write_dr7() which

Re: [PATCH -next] ipc: make refcounter atomic (was Re: linux-next: Tree for Apr 23 [ Call-Traces: lib/debugobjects.c | kernel/rcupdate.c | kernel/rcutree.c ])

2013-04-24 Thread Sedat Dilek
On Thu, Apr 25, 2013 at 12:16 AM, Davidlohr Bueso wrote: > From: Davidlohr Bueso > > Sedat reported an issue leading to a NULL dereference in update_queue(): > > [ 178.490583] BUG: spinlock bad magic on CPU#1, sh/8066 > [ 178.490595] lock: 0x88008b53ea18, .magic: 6b6b6b6b, .owner: >

[PATCH 2/2] perf, x86: Don't allow unusual PEBS raw flags

2013-04-24 Thread Andi Kleen
From: Andi Kleen The PEBS documentation in the Intel SDM 18.6.1.1 states: """ PEBS events are only valid when the following fields of IA32_PERFEVTSELx are all zero: AnyThread, Edge, Invert, CMask. """ Since we had problems with this earlier, don't allow cmask, any, edge, invert as raw events,

[PATCH 1/2] Fix perf LBR filtering

2013-04-24 Thread Andi Kleen
From: Andi Kleen The perf LBR code has special code to filter specific instructions in software. The LBR logs any instruction address, even if IP just faulted. This means user space can control any address by just branching to a bad address. On a modern Intel system the only software filtering

Re: [ 04/26] hugetlbfs: add swap entry check in follow_hugetlb_page()

2013-04-24 Thread Ben Hutchings
On Tue, Apr 23, 2013 at 02:53:44PM -0700, Greg Kroah-Hartman wrote: > 3.4-stable review patch. If anyone has any objections, please let me know. > > -- > > From: Naoya Horiguchi > > commit 9cc3a5bd40067b9a0fbd49199d0780463fc2140f upstream. > > With applying the previous patch

Re: [PATCH v13 0/9] LSM: Multiple concurrent LSMs

2013-04-24 Thread John Johansen
On 04/24/2013 02:15 PM, Paul Moore wrote: > On Wednesday, April 24, 2013 01:22:20 PM Casey Schaufler wrote: >> On 4/24/2013 11:57 AM, Paul Moore wrote: >>> I know we had a good discussion about this a while back and I just wanted >>> to hear from you about this current patchset; how does the

Re: [ 03/23] can: sja1000: fix handling on dt properties on little endian systems

2013-04-24 Thread Ben Hutchings
On Tue, Apr 23, 2013 at 02:56:10PM -0700, Greg Kroah-Hartman wrote: > 3.0-stable review patch. If anyone has any objections, please let me know. > > -- > > From: Christoph Fritz > > commit 0443de5fbf224abf41f688d8487b0c307dc5a4b4 upstream. > > To get correct endianes on

Re: mm: BUG in do_huge_pmd_wp_page

2013-04-24 Thread H. Peter Anvin
On 04/10/2013 01:02 AM, Minchan Kim wrote: > > When I am looking at the code, I was wonder about the logic of GHZP(aka, > get_huge_zero_page) reference handling. The logic depends on that page > allocator never alocate PFN 0. > > Who makes sure it? What happens if allocator allocates PFN 0? > I

Re: [PATCH] x86: make DR*_RESERVED unsigned long

2013-04-24 Thread Frederic Weisbecker
2013/4/24 Oleg Nesterov : > DR6_RESERVED and DR_CONTROL_RESERVED are used to clear the set > bits in the "unsigned long" data, make them long to ensure that > "&~" doesn't clear the upper bits. > > do_debug() and ptrace_write_dr7() which use DR*_RESERVED look > safe, but probably it makes sense to

Re: mm: BUG in do_huge_pmd_wp_page

2013-04-24 Thread Andrew Morton
On Thu, 11 Apr 2013 11:14:29 -0400 Sasha Levin wrote: > On 04/11/2013 11:13 AM, Kirill A. Shutemov wrote: > > Sasha Levin wrote: > >> On 04/10/2013 04:02 AM, Minchan Kim wrote: > >>> I don't know this issue was already resolved. If so, my reply become a > >>> just > >>> question to Kirill

Re: [PATCH] hrtimer, add expiry time overflow check in hrtimer_interrupt

2013-04-24 Thread Guenter Roeck
On Mon, Apr 08, 2013 at 04:34:26PM -0400, Prarit Bhargava wrote: > > > On 04/08/2013 04:19 PM, John Stultz wrote: > > On 04/08/2013 05:47 AM, Prarit Bhargava wrote: > > >> > >> A simple check for an overflow can resolve this problem. Using KTIME_MAX > >> instead of the overflow value will

Re: [PATCH v2 12/15] powerpc/85xx: add time base sync support for e6500

2013-04-24 Thread Scott Wood
On 04/24/2013 06:29:29 AM, Zhao Chenhui wrote: On Tue, Apr 23, 2013 at 07:04:06PM -0500, Scott Wood wrote: > On 04/19/2013 05:47:45 AM, Zhao Chenhui wrote: > >From: Chen-Hui Zhao > > > >For e6500, two threads in one core share one time base. Just need > >to do time base sync on first thread of

Re: [PATCH] NFSv4: Use exponential backoff delay for NFS4_ERRDELAY

2013-04-24 Thread Myklebust, Trond
On Wed, 2013-04-24 at 16:54 -0500, Dave Chiluk wrote: > On 04/24/2013 04:28 PM, Myklebust, Trond wrote: > > On Wed, 2013-04-24 at 15:55 -0500, Dave Chiluk wrote: > >> Changing the retry to start at NFS4_POLL_RETRY_MIN and exponentially grow > >> to NFS4_POLL_RETRY_MAX allow for faster handling of

Re: [PATCH V2 1/3] seccomp: add generic code for jitted seccomp filters.

2013-04-24 Thread Andrew Morton
On Wed, 24 Apr 2013 17:52:34 +0200 Nicolas Schichan wrote: > > btw, what on earth is going on with seccomp_jit_free()? It does > > disturbing undocumented typecasting and it punts the module_free into a > > kernel thread for mysterious, undocumented and possibly buggy reasons. > > > > I

[PATCH 4/8] kconfig: fix randconfig tristate detection

2013-04-24 Thread Yann E. MORIN
From: "Yann E. MORIN" Because the modules' symbole (CONFIG_MODULES) may not yet be set when we check a symbol's tristate capabilty, we'll always find that tristate symbols are booleans, even if we randomly decided that to enable modules: sym_get_type(sym) always return boolean for tristates when

[PATCH 5/8] kconfig: do not override symbols already set

2013-04-24 Thread Yann E. MORIN
From: "Yann E. MORIN" For randconfig, if a list of required symbols is specified with KCONFIG_ALLCONFIG, such symbols do not "have a value" as per sym_has_value(), but have the "valid" flag set. Signed-off-by: "Yann E. MORIN" --- scripts/kconfig/confdata.c |2 +- 1 file changed, 1

[PATCH 3/8] kconfig/lxdialog: rationalise the include paths where to find {.n}curses{,w}.h

2013-04-24 Thread Yann E. MORIN
From: "Yann E. MORIN" The current code does this: if [ -f /usr/include/ncursesw/curses.h ]; then echo '-I/usr/include/ncursesw -DCURSES_LOC=""' elif [ -f /usr/include/ncurses/ncurses.h ]; then echo '-I/usr/include/ncurses -DCURSES_LOC=""' elif [ -f

[PATCH 2/8] menuconfig: Add "breadcrumbs" navigation aid

2013-04-24 Thread Yann E. MORIN
From: Benjamin Poirier Displays a trail of the menu entries used to get to the current menu. Signed-off-by: Benjamin Poirier Tested-by: "Yann E. MORIN" [yann.morin.1...@free.fr: small, trivial code re-ordering] Signed-off-by: "Yann E. MORIN" --- scripts/kconfig/list.h| 27

[PATCH 7/8] kconfig: allow specifying the seed for randconfig

2013-04-24 Thread Yann E. MORIN
From: "Yann E. MORIN" For reproducibility, it can be useful to be able to specify the seed to use to seed the RNG. Add a new KCONFIG_SEED environment variable which can be set to the seed to use: $ make KCONFIG_SEED=42 randconfig $ sha1sum .config

[PATCH 6/8] kconfig: fix randomising choice entries in presence of KCONFIG_ALLCONFIG

2013-04-24 Thread Yann E. MORIN
From: "Yann E. MORIN" Currently, randconfig does randomise choice entries, unless KCONFIG_ALLCONFIG is specified. For example, given those two files (Thomas' test-case): ---8<--- Config.test.in config OPTIONA bool "Option A" choice prompt "This is a choice"

[PATCH 1/8] menuconfig: Fix memory leak introduced by jump keys feature

2013-04-24 Thread Yann E. MORIN
From: Benjamin Poirier Fixes the memory leak of struct jump_key allocated in get_prompt_str() Signed-off-by: Benjamin Poirier Tested-by: "Yann E. MORIN" Reviewed-by: "Yann E. MORIN" Signed-off-by: "Yann E. MORIN" Cc: sta...@vger.kernel.org --- scripts/kconfig/list.h | 13 +

[PATCH 8/8] kconfig: implement KCONFIG_PROBABILITY for randconfig

2013-04-24 Thread Yann E. MORIN
From: "Yann E. MORIN" Currently the odds to set each symbol is (rounded): booleans: y: 50% n: 50% tristates: y: 33% m: 33% n: 33% Introduce a KCONFIG_PROBABILITY environment variable to tweak the probabilities (in percentage), as such: KCONFIG_PROBABILITY y:n split

  1   2   3   4   5   6   7   8   9   10   >